stshank, to random
@stshank@mstdn.social avatar

Just logged into CVS and they prompted me to enroll a passkey. Super easy. 3 steps and I'm done. (For this browser, on this laptop — sync is the next hurdle.)

Screenshot of CVS passkey authentication enrollment. Step 2 of 3
Screenshot of CVS passkey authentication enrollment. Step 3 of 3

anderseknert, to random
@anderseknert@hachyderm.io avatar

Apps that will only present the challenge upon a successful password — isn’t there a very good point in always providing both, as to not give any hints on whether the first factor credentials were correct or not?

markwyner, to UX
@markwyner@mas.to avatar

We really need to do away with this type of authentication.

The tests are often ambiguous. More importantly, they don’t meet accessibility requirements noted in WCAG 2.2. Specifically section 3.3.8 on “cognitive function tests”:

https://www.w3.org/WAI/WCAG22/Understanding/accessible-authentication-minimum.html

Take this example here. Does “direction of” mean mirror the hand or point toward the hand?

Even neurotypical people could be confused by this.

odr_k4tana, to privacy

The recent at 23andme means that a lot of people suddenly lost the ability to:

  • do DNA/RNA based biometric &
  • have about health info (think genetic disorders)
  • be anonymous in terms of DNA-person match (which means ethically working researchers can not include their data in studies, e.g. GWAS etc.)

Sensitive data matters. Biodata is one of the most sensitive types of data you can think of. My advice: Don't use it as a first auth factor. And definitely not as a sole key for crypto.

Link to leak press release: https://www.bleepingcomputer.com/news/security/genetics-firm-23andme-says-user-data-stolen-in-credential-stuffing-attack/

raptor, to windows

“Microsoft’s Offensive Research and Security Engineering (MORSE) asked us to evaluate the security of the top three sensors embedded in laptops and used for Hello fingerprint . Our revealed multiple that our team successfully exploited, allowing us to completely bypass Windows Hello authentication on all three laptops.”

https://blackwinghq.com/blog/posts/a-touch-of-pwn-part-i/

stefan, to fediverse
@stefan@stefanbohacek.online avatar

Usually I polish my work a bit more before releasing it publicly, but I really wanted to give people interested in making fediverse apps for everyone a bit of a head start.

Here's a very work-in-progress authentication server I use for my fediverse connections data visualization project:

https://github.com/stefanbohacek/auth-server

joel, to security
@joel@fosstodon.org avatar

Thinking about getting myself a , but I'm a little worried if newer technologies like and or whatever may be better? I honestly don't know much about the world of hardware keys for and stuff

GrahamDowns, to Banking

I received another email from
, advising me to stop using a password to log into Internet Banking, and switch to scanning a QR code from within the Mobile App. No, Standard Bank, I'm not going to do that. Because it's stupid, and here's why:

The whole reason for me to visit Internet Banking on my computer is because I do not WANT to log into the banking app on my phone. But in order for me to use Internet Banking on my computer, they want me to open the app on my phone, log in, then navigate to the menu item for QR code scanning, and then scan the code I see on my PC monitor. At which point, I may as well use the mobile app. Which I didn't want.

Why can't they just use one of the many many Authenticator apps, like a normal company? I'd be more than happy to open my authenticator app, find Standard Bank, and punch the code in. It's good enough for Google, Microsoft, Github....

swiefling, to UX
@swiefling@hci.social avatar

My PhD thesis on the usability, security, and privacy of Risk-Based Authentication (RBA) is now published. For free, for everyone, as I believe that publicly funded research should be open to the public.

On 239 pages, you will learn how to strengthen password-based authentication with RBA while being privacy-enhanced and accepted by users.

Thesis PDF: https://doi.org/10.13154/294-9901

Defense Slides: https://www.stephanwiefling.de/slides/rba-thesis-defense23.pdf

Three softcover books of the dissertation "Usability, Security, and Privacy of Risk-Based Authentication" in front of a building showing the logo of Ruhr University Bochum on a sunny day.

schizanon, to passkeys
@schizanon@mastodon.social avatar

PassKeys seem like a bad idea. Google backs them up to the cloud, so if your Google account is compromised then all your private keys are compromised. I don't see how that's an improvement over password+2FA at all.

Now security keys I get; keep the private key on an airgapped device. That's good. Hell I even keep my 2FA-OTP salts on a YubiKey.

eingfoan, to random

Newbie question: what is best method for networks? I am playing around with a lab environment where I want good mfa inside but don’t want it to connect to the internet. My current point of view is: I can not place there since it „needs“ internet in many ways.. right? . My current way of thinking is i build a PKI into this network and use it with acting as a Smartcard but not or . Am I wrong ? Is there better options?

stshank, to random
@stshank@mstdn.social avatar

The Dashlane password manager can now manage passkeys on Android, iOS, and web browsers.

https://www.dashlane.com/blog/dashlane-passkey-support-android

hertg, to random

Question about implementation of . As I understand it, having a user login with passkey but without UV (User Verification) is not necessarily MFA as it could just be a stolen security key (Something you have).

How is (or should) with Passkeys implemented in practice? By setting UV as "required"? Or by setting UV as "preferred" and then based on the user response prompt for another factor (eg. ) in case there was no UV? I am a bit confused about how to fit Passkeys into the current logic.

Ubuntu Azure AD Authentication

I recently found: AAD Auth from Canonical/Ubuntu for native AzureAD auth for Ubutnu systems. For the past bit we've mostly been Windows/macOS, and never really entertained linux for business use - mostly because we've never had the tooling for it. We exclusively use Azure AD (no on-prem AD), so in the past when looking the...

tek_dmn, to selfhosted
@tek_dmn@mastodon.tekdmn.me avatar

Okay nerds, it's time.

I'm about to move a few parts of my network off-site. Anyone have any input for getting LDAP-based authentication to work across locations?

Like, LDAP+TLS with mutual certificate authentication is just fine, but I don't like the idea of exposing an LDAP port. Though a firewall rule to only allow the other side's IP to access it would probably be okay.

Given that this side still needs to access some internal services, it also makes sense just to it or something, that gives me everything in a manner that I believe is secure, I've yet to hear of any breaks on its encryption... just that if the remote host is compromised I have quite a wide open attack surface.

Any ideas?

trendless, to security
@trendless@zeroes.ca avatar

Sanity check:

2FA via SMS was already risky and unsafe, but hey let's make it even worse by adding the ability to have the code sent to a friend?!

:mastomindblown:

Is it really that hard to setup an authenticator app like Aegis or use the one built into keychain?

stshank, to random
@stshank@mstdn.social avatar

Credential stuffing attack succeeded at 23andme. This is what happens if you reuse passwords across multiple sites and services.

osma, to infosec
@osma@mas.to avatar

Now that the rollout of Passkeys is at the point where consumers are encountering them - is the future of MFA:

  • Needing both a passkey AND a password?
  • Passkey and TOPT?
  • Two passkeys from separate devices?
  • F passkeys, MFA will be passwords and TOPT forever
  • What's MFA?

stephaniewalter, to accessibility
@stephaniewalter@front-end.social avatar

Some of the WCAG 2.2 guidelines around authentication are interesting when it comes to user experience for logging in, reinforcing the need to allow users to copy and paste passwords and use their password manager extension, among other things.
You can check Accessible Authentication (Minimum) (Level AA) for more details: https://www.w3.org/WAI/WCAG22/Understanding/accessible-authentication-minimum.html#examples
I wonder if there will be conflicts with security teams, though, what do you think?

strypey, to random
@strypey@mastodon.nzoss.nz avatar

Goggle reckon that OAuth is more secure way for third-party email apps to login to email servers;

https://support.google.com/a/answer/14114704

Is this fair comment, or are Goggle using security as an excuse to limit people's choices to apps that they can more easily use for DataFarming?

swiefling, to random
@swiefling@hci.social avatar

Happy to annouce that I successfully defended my doctoral thesis "Usability, Security, and Privacy of Risk-Based Authentication" at Ruhr University Bochum.

It started in 2017 with a study on RBA use on popular websites. Never thought that this would end in 7 publications, >125 citations, public recognition by people I'm a big fan of, a DAAD RISE Germany scholarship, an internship at Meta, and the Open Data Impact Award 2022.

stshank, to ios17
@stshank@mstdn.social avatar

I'm a fan of passkeys for easier, safer authentication. So is password manager Dashlane: "With the rollout of iOS 17, Dashlane will be available as a passkey manager on both mobile and desktop, supporting passkeys across web and on Android and iOS." https://www.dashlane.com/blog/passkeys-progress-innovation

madeindex, to Germany
@madeindex@mastodon.social avatar

#Germany (& others) should get a .gov #domain for their governmental websites e.g. ".gov.de"

Would help:

  1. #Authentication as #government both nationally & internationally
  2. Unification of domains & easier discoverability of #gov institutions (especially for foreigners)
  3. Ranking on search results

Examples:
https://en.wikipedia.org/wiki/.gov#International_equivalents

Summary:
@Bundesregierung @bsi
CLICK HERE 4 .gov.de:
https://www.denic.de/ueber-denic/kontakt/ 😂

Image: CC0 https://madeindex.org

#web #internet #Deutschland #satire #tech #it

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • rosin
  • thenastyranch
  • ethstaker
  • osvaldo12
  • mdbf
  • DreamBathrooms
  • InstantRegret
  • magazineikmin
  • Youngstown
  • khanakhh
  • Durango
  • slotface
  • kavyap
  • provamag3
  • cubers
  • everett
  • cisconetworking
  • tacticalgear
  • ngwrru68w68
  • Leos
  • GTA5RPClips
  • normalnudes
  • modclub
  • tester
  • anitta
  • megavids
  • lostlight
  • All magazines